From Pascal Quantin via bug 2719: Fix support for Microsoft Visual C++ 2008.

From me:

Instead of adding adns_config.h, place it a custom adns package in
wireshark-win32-libs. Update tools/win32-setup.sh accordingly.

Split the MSVC2008EE variant into MSVC2008 and MSVC2008EE, similar to
MSVC2005 and MSVC2005EE. We have to worry about vcredist_x86.exe in
both cases.

Add Pascal to AUTHORS.

Update the Developer's Guide.

svn path=/trunk/; revision=25921
This commit is contained in:
Gerald Combs 2008-08-04 23:05:32 +00:00
parent da85c3dfab
commit 7d8e29f501
9 changed files with 148 additions and 51 deletions

View File

@ -2924,6 +2924,7 @@ Jess Balint <jbalint [AT] gmail.com>
Bahaa Naamneh <b.naamneh [AT] gmail.com>
David Aggeler <david_aggeler [AT] hispeed.ch>
Magnus Sörman <magnus.sorman [AT] ericsson.com
Pascal Quantin <pascal.quantin [AT] gmail.com>
Alain Magloire <alainm[AT]rcsm.ece.mcgill.ca> was kind enough to
give his permission to use his version of snprintf.c.

View File

@ -218,7 +218,7 @@ wireshark.exe : $(LIBS_CHECK) config.h svnversion.h $(wireshark_OBJECTS) getopt.
$(LINK) @<<
/OUT:wireshark.exe $(guiflags) $(guilibsdll) $(LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:windows $(wireshark_LIBS) getopt.obj inet_ntop.obj inet_pton.obj $(GTK_LIBS) codecs\codecs.lib gtk\libui.lib $(wireshark_OBJECTS) image\wireshark.res
<<
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "wireshark.exe.manifest" -outputresource:wireshark.exe;1
!ENDIF
@ -227,7 +227,7 @@ tshark.exe : $(LIBS_CHECK) config.h svnversion.h $(tshark_OBJECTS) getopt.obj in
$(LINK) @<<
/OUT:tshark.exe $(conflags) $(conlibsdll) $(LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:console $(tshark_LIBS) $(tshark_OBJECTS) getopt.obj inet_ntop.obj image\tshark.res
<<
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "tshark.exe.manifest" -outputresource:tshark.exe;1
!ENDIF
@ -244,7 +244,7 @@ capinfos.exe : $(LIBS_CHECK) config.h $(capinfos_OBJECTS) getopt.obj wsutil\libw
$(LINK) @<<
/OUT:capinfos.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(capinfos_OBJECTS) getopt.obj $(capinfos_LIBS) image\capinfos.res
<<
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "capinfos.exe.manifest" -outputresource:capinfos.exe;1
!ENDIF
@ -255,7 +255,7 @@ editcap.exe : $(LIBS_CHECK) config.h $(editcap_OBJECTS) getopt.obj strptime.obj
$(LINK) @<<
/OUT:editcap.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(editcap_OBJECTS) getopt.obj strptime.obj $(editcap_LIBS) image\editcap.res
<<
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "editcap.exe.manifest" -outputresource:editcap.exe;1
!ENDIF
@ -264,7 +264,7 @@ mergecap.exe : $(LIBS_CHECK) config.h svnversion.h mergecap.obj merge.obj getop
$(LINK) @<<
/OUT:mergecap.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console mergecap.obj merge.obj getopt.obj $(mergecap_LIBS) image\mergecap.res
<<
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "mergecap.exe.manifest" -outputresource:mergecap.exe;1
!ENDIF
@ -273,7 +273,7 @@ text2pcap.exe : $(LIBS_CHECK) config.h text2pcap.obj text2pcap-scanner.obj getop
$(LINK) @<<
/OUT:text2pcap.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console text2pcap.obj text2pcap-scanner.obj getopt.obj $(text2pcap_LIBS) strptime.obj image\text2pcap.res
<<
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "text2pcap.exe.manifest" -outputresource:text2pcap.exe;1
!ENDIF
@ -282,7 +282,7 @@ dftest.exe : $(dftest_OBJECTS) epan
$(LINK) @<<
/OUT:dftest.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(dftest_LIBS) $(dftest_OBJECTS)
<<
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "dftest.exe.manifest" -outputresource:dftest.exe;1
!ENDIF
@ -291,7 +291,7 @@ randpkt.exe : $(randpkt_OBJECTS) getopt.obj
$(LINK) @<<
/OUT:randpkt.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(randpkt_LIBS) $(randpkt_OBJECTS) getopt.obj
<<
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "randpkt.exe.manifest" -outputresource:randpkt.exe;1
!ENDIF
@ -300,7 +300,7 @@ dumpcap.exe : $(LIBS_CHECK) config.h svnversion.h $(dumpcap_OBJECTS) getopt.obj
$(LINK) @<<
/OUT:dumpcap.exe $(conflags) $(conlibsdll) $(LDFLAGS) /SUBSYSTEM:console $(dumpcap_LIBS) $(dumpcap_OBJECTS) getopt.obj inet_ntop.obj mkstemp.obj image\dumpcap.res
<<
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "dumpcap.exe.manifest" -outputresource:dumpcap.exe;1
!ENDIF
@ -546,7 +546,7 @@ $(ADNS_DLL):
set CFG=adns_dll - Win32 Release
$(MAKE) /$(MAKEFLAGS) -f adns_dll.mak LOC="-D_CRT_SECURE_NO_DEPRECATE -D_CRT_NONSTDC_NO_DEPRECATE"
cd ..\lib
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "adns_dll.dll.manifest" -outputresource:adns_dll.dll;2
!ENDIF
if not exist $(WIRESHARK_LIBS)\$(MSVC_VARIANT)\adns mkdir $(WIRESHARK_LIBS)\$(MSVC_VARIANT)\adns
@ -569,7 +569,7 @@ $(ZLIB_DLL):
if not exist $(ZLIB_DIR) mkdir $(ZLIB_DIR)
if not exist $(ZLIB_DIR)\lib mkdir $(ZLIB_DIR)\lib
if not exist $(ZLIB_DIR)\include mkdir $(ZLIB_DIR)\include
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "zlib1.dll.manifest" -outputresource:zlib1.dll;2
!ENDIF
copy zlib1.dll $(ZLIB_DIR)
@ -723,7 +723,7 @@ process_libs:
!ENDIF
!IFDEF ADNS_DIR
@$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
. adns-1.0-win32-05.zip
. adns-1.0-win32-05ws.zip
!ENDIF
!IFDEF PCRE_DIR
@$(SH) tools\win32-setup.sh "$(WIN32_SETUP_OPT)" "$(WIRESHARK_LIBS)" \
@ -825,7 +825,7 @@ process_libs:
# WHEN UPDATING LIBRARY VERSIONS, KEEP ALSO ONE FORMER VERSION SO
# UPDATING REMOVES THE FORMER USER DIRS
clean_setup:
rm -r -f $(WIRESHARK_LIBS)/adns-1.0-win32-05
rm -r -f $(WIRESHARK_LIBS)/adns-1.0-win32-05ws
rm -r -f $(WIRESHARK_LIBS)/gettext-0.14.5
rm -r -f $(WIRESHARK_LIBS)/gettext-runtime-0.17
rm -r -f $(WIRESHARK_LIBS)/gettext-runtime-0.17-1
@ -874,8 +874,8 @@ debug-dumpcap: dumpcap.exe install-generated-files
# install generated files (exe, "our" libs, ...)
install-generated-files:
set copycmd=/y
!IF "$(MSVC_VARIANT)" == "MSVC2008EE"
xcopy "$(MSVCR_DLL)" $(INSTALL_DIR)
!IF "$(MSVC_VARIANT)" == "MSVC2008"
xcopy "$(MSVCR_DLL)" $(INSTALL_DIR)\*.*
!ENDIF
if not exist $(INSTALL_DIR) mkdir $(INSTALL_DIR)
!IFDEF ENABLE_LIBWIRESHARK

View File

@ -81,12 +81,12 @@ MSVC_VARIANT=MSVC6
# Visual C++ 8.0, _MSC_VER 1400, msvcr80.dll
#MSVC_VARIANT=DOTNET20
# "Microsoft Visual C++ 2008 Express Edition"
# needs additional Platform SDK installation?
# "Microsoft Visual Studio 2008"
# Visual C++ 9.0, _MSC_VER 1500, msvcr90.dll
#MSVC_VARIANT=MSVC2008
# "Microsoft Visual C++ 2008 Express Edition"
# Visual C++ 9.0, _MSC_VER 1500, msvcr90.dll
# With this variant, Wireshark will compile but fails to run!
#
# THIS VARIANT CURRENTLY WON'T WORK - YOU HAVE BEEN WARNED!
#MSVC_VARIANT=MSVC2008EE
#
@ -170,7 +170,7 @@ ZLIB_DIR=$(WIRESHARK_LIBS)\zlib123
# If you don't have GNU ADNS, comment this line out, so that ADNS_DIR
# isn't defined.
#
ADNS_DIR=$(WIRESHARK_LIBS)\adns-1.0-win32-05
ADNS_DIR=$(WIRESHARK_LIBS)\adns-1.0-win32-05ws
#
# Optional: the PCRE (Perl Compatible Regular Expressions) library
@ -399,7 +399,7 @@ MSC_VER_REQUIRED=1300
MSC_VER_REQUIRED=1310
!ELSEIF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
MSC_VER_REQUIRED=1400
!ELSEIF "$(MSVC_VARIANT)" == "MSVC2008EE"
!ELSEIF "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
MSC_VER_REQUIRED=1500
!ELSE
!ERROR MSVC_VARIANT unknown
@ -414,7 +414,7 @@ MSC_VER_REQUIRED=1500
#
!IF "$(MSVC_VARIANT)" == "MSVC6" || "$(MSVC_VARIANT)" == "MSVC2002" || "$(MSVC_VARIANT)" == "DOTNET10" || "$(MSVC_VARIANT)" == "MSVC2003" || "$(MSVC_VARIANT)" == "DOTNET11"
LOCAL_CFLAGS=/Zi /W3 /MD /DMSC_VER_REQUIRED=$(MSC_VER_REQUIRED)
!ELSEIF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE"
!ELSEIF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
LOCAL_CFLAGS=/Zi /W3 /MD /D_CRT_SECURE_NO_DEPRECATE /D_CRT_NONSTDC_NO_DEPRECATE /DMSC_VER_REQUIRED=$(MSC_VER_REQUIRED)
!ELSE
!ERROR MSVC_VARIANT unknown
@ -480,17 +480,12 @@ MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio .NET 2003\Visual Studio .NET
!ELSEIF "$(MSVC_VARIANT)" == "MSVC2005"
MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio 8\VC\redist\x86\Microsoft.VC80.CRT\*.*
!ELSEIF "$(MSVC_VARIANT)" == "MSVC2005EE"
!ELSEIF "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE"
# you need to download the redistributable package vcredist_x86.exe from Microsoft first,
# and copy it to the lib folder!!!
VCREDIST_EXE=$(WIRESHARK_LIBS)\vcredist_x86.exe
!ELSEIF "$(MSVC_VARIANT)" == "DOTNET20"
# you need to download the redistributable package vcredist_x86.exe from Microsoft first,
# and copy it to the lib folder!!!
VCREDIST_EXE=$(WIRESHARK_LIBS)\vcredist_x86.exe
!ELSEIF "$(MSVC_VARIANT)" == "MSVC2008EE"
!ELSEIF "$(MSVC_VARIANT)" == "MSVC2008"
MSVCR_DLL=$(PROGRAM_FILES)\Microsoft Visual Studio 9.0\VC\redist\x86\Microsoft.VC90.CRT\*.*
!ELSE

View File

@ -415,14 +415,12 @@ PARTICULAR PURPOSE.]]>
<row>
<entry>
<para>Visual Studio 2008</para>
<para>(Code Name "Orcas")</para>
</entry>
<entry>
<para>Yes</para>
</entry>
<entry>
<para>Beta
<superscript>6</superscript></para>
<para>Commercial
</entry>
<entry>
<para>No
@ -430,42 +428,42 @@ PARTICULAR PURPOSE.]]>
</entry>
<entry>
<para>-</para>
<para>(not yet implemented!)</para>
<para>MSVC2008</para>
</entry>
<entry>
<para>Microsoft Visual Studio
9.0\VC\bin\vcvars32.bat</para>
</entry>
<entry>
<para>beta only</para>
<para>-</para>
</entry>
</row>
<row>
<entry>
<para>Visual Studio 2008 Express Edition</para>
<para>(Code Name "Orcas")</para>
<para>Visual C++ 2008 Express Edition</para>
</entry>
<entry>
<para>Yes</para>
</entry>
<entry>
<para>Beta
<superscript>6</superscript></para>
<para>
<ulink url="http://www.microsoft.com/express/vc/">
Free Download</ulink></para>
</entry>
<entry>
<para>No
<superscript>2</superscript></para>
</entry>
<entry>
<para>-</para>
<para>(not yet implemented!)</para>
<para>MSVC2008EE</para>
</entry>
<entry>
<para>Microsoft Visual Studio
9.0\VC\bin\vcvars32.bat</para>
</entry>
<entry>
<para>beta only</para>
<para>vcredist_x86.exe
<superscript>3</superscript></para>
</entry>
</row>
<row>
@ -612,13 +610,15 @@ PARTICULAR PURPOSE.]]>
setting batch file for the Platform SDK!</para>
<para>
<superscript>3</superscript>vcredist_x86.exe (3MB free
download) is required to build Wireshark-setup.exe</para>
download) is required to build Wireshark-setup.exe. The
version of vcredist_x86.exe MUST match the version for
your compiler.</para>
<para>
<superscript>4</superscript>Wireshark-setup.exe cannot be
created with this package, as msvcr*.dll is not available or
not redistributable!</para>
<para>
<superscript>5</superscript>XXX - MSDN remarks that the
<superscript>5</superscript>MSDN remarks that the
corresponding .NET runtime is required. It's currently
unclear if the runtime needs to be installed for the C
compiler to work - or is this only needed to compile / run

View File

@ -91,7 +91,7 @@ libwireshark.dll: ..\config.h $(LIBWIRESHARK_OBJECTS) libwireshark.def crypt fty
$(libwireshark_LIBS) ..\image\libwireshark.res \
dissectors\register.obj \
$(EXTRA_OBJECTS)
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "libwireshark.dll.manifest" -outputresource:libwireshark.dll;2
!ENDIF
@ -219,7 +219,7 @@ exntest.exe: exntest.obj except.obj
@echo Linking $@
$(LINK) /OUT:$@ $(conflags) $(conlibsdll) $(LOCAL_LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:console \
$(GLIB_LIBS) exntest.obj except.obj
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "$@.manifest" -outputresource:$@;1
!ENDIF
@ -227,7 +227,7 @@ tvbtest.exe: tvbtest.obj tvbuff.obj except.obj strutil.obj emem.obj
@echo Linking $@
$(LINK) /OUT:$@ $(conflags) $(conlibsdll) $(LOCAL_LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:console \
$(GLIB_LIBS) $(ZLIB_LIBS) tvbtest.obj tvbuff.obj except.obj strutil.obj emem.obj
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "$@.manifest" -outputresource:$@;1
!ENDIF
@ -237,7 +237,7 @@ reassemble_test.exe: reassemble_test.obj tvbuff.obj except.obj strutil.obj emem.
$(LINK) /OUT:$@ $(conflags) $(conlibsdll) $(LOCAL_LDFLAGS) /LARGEADDRESSAWARE /SUBSYSTEM:console \
$(GLIB_LIBS) $(ZLIB_LIBS) reassemble_test.obj tvbuff.obj \
except.obj strutil.obj emem.obj reassemble.obj
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "$@.manifest" -outputresource:$@;1
!ENDIF

View File

@ -136,6 +136,9 @@ win32_open_file (HWND h_wnd) {
char *dirname;
dfilter_t *dfp;
int ofnsize;
#if (_MSC_VER >= 1500)
OSVERSIONINFO osvi;
#endif
/* Remarks on OPENFILENAME_SIZE_VERSION_400:
*
@ -155,7 +158,21 @@ win32_open_file (HWND h_wnd) {
* NT4 is the question here. However, even if it fails, we must calculate
* the length based on the runtime, not the compiler version anyway ...
*/
/* This assumption does not work when compiling with MSVC2008EE as
* the open dialog window does not appear.
* Instead detect Windows version at runtime and choose size accordingly */
#if (_MSC_VER >= 1500)
ZeroMemory(&osvi, sizeof(OSVERSIONINFO));
osvi.dwOSVersionInfoSize = sizeof(OSVERSIONINFO);
GetVersionEx(&osvi);
if (osvi.dwMajorVersion >= 5) {
ofnsize = sizeof(OPENFILENAME);
} else {
ofnsize = OPENFILENAME_SIZE_VERSION_400;
}
#else
ofnsize = sizeof(OPENFILENAME) + 12;
#endif
ofn = g_malloc0(ofnsize);
ofn->lStructSize = ofnsize;
@ -220,9 +237,23 @@ win32_save_as_file(HWND h_wnd, action_after_save_e action_after_save, gpointer a
gchar *dirname;
int save_index;
int ofnsize;
#if (_MSC_VER >= 1500)
OSVERSIONINFO osvi;
#endif
/* see OPENFILENAME comment in win32_open_file */
#if (_MSC_VER >= 1500)
ZeroMemory(&osvi, sizeof(OSVERSIONINFO));
osvi.dwOSVersionInfoSize = sizeof(OSVERSIONINFO);
GetVersionEx(&osvi);
if (osvi.dwMajorVersion >= 5) {
ofnsize = sizeof(OPENFILENAME);
} else {
ofnsize = OPENFILENAME_SIZE_VERSION_400;
}
#else
ofnsize = sizeof(OPENFILENAME) + 12;
#endif
ofn = g_malloc0(ofnsize);
ofn->lStructSize = ofnsize;
@ -329,9 +360,23 @@ win32_merge_file (HWND h_wnd) {
char *tmpname;
dfilter_t *dfp;
int ofnsize;
#if (_MSC_VER >= 1500)
OSVERSIONINFO osvi;
#endif
/* see OPENFILENAME comment in win32_open_file */
#if (_MSC_VER >= 1500)
ZeroMemory(&osvi, sizeof(OSVERSIONINFO));
osvi.dwOSVersionInfoSize = sizeof(OSVERSIONINFO);
GetVersionEx(&osvi);
if (osvi.dwMajorVersion >= 5) {
ofnsize = sizeof(OPENFILENAME);
} else {
ofnsize = OPENFILENAME_SIZE_VERSION_400;
}
#else
ofnsize = sizeof(OPENFILENAME) + 12;
#endif
ofn = g_malloc0(ofnsize);
ofn->lStructSize = ofnsize;
@ -434,9 +479,23 @@ win32_export_file(HWND h_wnd, export_type_e export_type) {
char *dirname;
cf_print_status_t status;
int ofnsize;
#if (_MSC_VER >= 1500)
OSVERSIONINFO osvi;
#endif
/* see OPENFILENAME comment in win32_open_file */
#if (_MSC_VER >= 1500)
ZeroMemory(&osvi, sizeof(OSVERSIONINFO));
osvi.dwOSVersionInfoSize = sizeof(OSVERSIONINFO);
GetVersionEx(&osvi);
if (osvi.dwMajorVersion >= 5) {
ofnsize = sizeof(OPENFILENAME);
} else {
ofnsize = OPENFILENAME_SIZE_VERSION_400;
}
#else
ofnsize = sizeof(OPENFILENAME) + 12;
#endif
ofn = g_malloc0(ofnsize);
ofn->lStructSize = ofnsize;
@ -534,6 +593,9 @@ win32_export_raw_file(HWND h_wnd) {
const char *file = NULL;
int fd;
int ofnsize;
#if (_MSC_VER >= 1500)
OSVERSIONINFO osvi;
#endif
if (!cfile.finfo_selected) {
/* This shouldn't happen */
@ -542,7 +604,18 @@ win32_export_raw_file(HWND h_wnd) {
}
/* see OPENFILENAME comment in win32_open_file */
#if (_MSC_VER >= 1500)
ZeroMemory(&osvi, sizeof(OSVERSIONINFO));
osvi.dwOSVersionInfoSize = sizeof(OSVERSIONINFO);
GetVersionEx(&osvi);
if (osvi.dwMajorVersion >= 5) {
ofnsize = sizeof(OPENFILENAME);
} else {
ofnsize = OPENFILENAME_SIZE_VERSION_400;
}
#else
ofnsize = sizeof(OPENFILENAME) + 12;
#endif
ofn = g_malloc0(ofnsize);
ofn->lStructSize = ofnsize;
@ -604,9 +677,23 @@ win32_export_color_file(HWND h_wnd, gpointer filter_list) {
TCHAR file_name[MAX_PATH] = _T("");
gchar *dirname;
int ofnsize;
#if (_MSC_VER >= 1500)
OSVERSIONINFO osvi;
#endif
/* see OPENFILENAME comment in win32_open_file */
#if (_MSC_VER >= 1500)
ZeroMemory(&osvi, sizeof(OSVERSIONINFO));
osvi.dwOSVersionInfoSize = sizeof(OSVERSIONINFO);
GetVersionEx(&osvi);
if (osvi.dwMajorVersion >= 5) {
ofnsize = sizeof(OPENFILENAME);
} else {
ofnsize = OPENFILENAME_SIZE_VERSION_400;
}
#else
ofnsize = sizeof(OPENFILENAME) + 12;
#endif
ofn = g_malloc0(ofnsize);
ofn->lStructSize = ofnsize;
@ -651,9 +738,23 @@ win32_import_color_file(HWND h_wnd, gpointer color_filters) {
TCHAR file_name[MAX_PATH] = _T("");
gchar *dirname;
int ofnsize;
#if (_MSC_VER >= 1500)
OSVERSIONINFO osvi;
#endif
/* see OPENFILENAME comment in win32_open_file */
#if (_MSC_VER >= 1500)
ZeroMemory(&osvi, sizeof(OSVERSIONINFO));
osvi.dwOSVersionInfoSize = sizeof(OSVERSIONINFO);
GetVersionEx(&osvi);
if (osvi.dwMajorVersion >= 5) {
ofnsize = sizeof(OPENFILENAME);
} else {
ofnsize = OPENFILENAME_SIZE_VERSION_400;
}
#else
ofnsize = sizeof(OPENFILENAME) + 12;
#endif
ofn = g_malloc0(ofnsize);
ofn->lStructSize = ofnsize;

View File

@ -7,7 +7,7 @@
# in order to provide backward compatibility with older trees (e.g. a
# previous release or an older SVN checkout).
# Save previous tag.
DOWNLOAD_PREFIX="http://anonsvn.wireshark.org/wireshark-win32-libs/tags/2008-07-21/packages/"
DOWNLOAD_PREFIX="http://anonsvn.wireshark.org/wireshark-win32-libs/tags/2008-08-04/packages/"
# Set DOWNLOAD_PREFIX to /packages to test uploads before creating the tag.
#DOWNLOAD_PREFIX="http://anonsvn.wireshark.org/wireshark-win32-libs/trunk/packages/"

View File

@ -36,7 +36,7 @@ wiretap-$(WTAP_VERSION).dll : $(OBJECTS) wtap.def ..\image\wiretap.res
/IMPLIB:wiretap-$(WTAP_VERSION).lib \
..\image\wiretap.res \
$(OBJECTS) $(wiretap_LIBS)
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "wiretap-$(WTAP_VERSION).dll.manifest" -outputresource:wiretap-$(WTAP_VERSION).dll;2
!ENDIF

View File

@ -36,7 +36,7 @@ libwsutil.dll : $(OBJECTS) libwsutil.def ..\image\libwsutil.res
/IMPLIB:libwsutil.lib \
..\image\libwsutil.res \
$(OBJECTS) $(libwsutil_LIBS)
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20"
!IF "$(MSVC_VARIANT)" == "MSVC2005" || "$(MSVC_VARIANT)" == "MSVC2005EE" || "$(MSVC_VARIANT)" == "DOTNET20" || "$(MSVC_VARIANT)" == "MSVC2008EE"
mt.exe -nologo -manifest "libwsutil.dll.manifest" -outputresource:libwsutil.dll;2
!ENDIF